Lucene search

K
tibcoCloud Software Group, Inc.TIBCO:TIBCOPATTERNS
HistoryJan 22, 2020 - 12:12 a.m.

TIBCO Security Advisory: January 28, 2020 - TIBCOPatterns

2020-01-2200:12:54
Cloud Software Group, Inc.
community.tibco.com
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

TIBCO Patterns - Search Exposes Cross Site Scripting Vulnerabilities

Original release date: January 28, 2020
Last revised:
CVE-2019-17338
Source: TIBCOSoftware Inc.

TIBCO Patterns - Search Exposes Cross Site Scripting Vulnerabilities

Original release date: January 28, 2020
Last revised: —
Source: TIBCO Software Inc.

Systems Affected

TIBCO Patterns - Search versions 5.4.0 and below

The following component is affected:

  • user interface

Description

The component listed above contains multiple vulnerabilities that
theoretically allow authenticated users to perform persistent cross-site
scripting (XSS) attacks.

Impact

The impact of these vulnerabilities includes the theoretical possibility that
an attacker could gain all privileges available via the affected component.

CVSS v3 Base Score: 7.3 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

Solution

TIBCO has released updated versions of the affected systems which address
these issues:

TIBCO Patterns - Search versions 5.4.0 and below update to version 5.5.0 or
higher

References

http://www.tibco.com/services/support/advisories
CVE-2019-17338

The information on this page is being provided toyou on an “AS IS” and “AS-AVAILABLE” basis. The issues described on this page may or may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the informationcontained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUT NOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE AREHEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THEINFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of your license and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement.If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms of Use, and may be used only for the purposes contemplated by such Terms ofUse.

CPENameOperatorVersion
tibco patterns - searchle5.4.0

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Related for TIBCO:TIBCOPATTERNS